what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 16 of 16 RSS Feed

Files Date: 2004-08-12 to 2004-08-13

kernsh-0.2c.tar.gz
Posted Aug 12, 2004
Authored by Kernsh Project | Site kernsh.org

This utility was written to allow for easy access to the kernelspace for testing insertion of modules, accessing miscellaneous kernel information, and allows for an easy test environment.

Changes: Various enhancements and fixes.
tags | tool, kernel
systems | unix
SHA-256 | 0ae55228f8b223d99486909dbdc0b7a27fe7683b4c71e424f7821a4fcc468540
freedom.c
Posted Aug 12, 2004
Authored by Gyan Chawdhary

Remote CVS exploit for versions 1.11.15 and below that makes use of the Argumentx error_prog_name double free heap overflow on RedHat 8.0.

tags | exploit, remote, overflow
systems | linux, redhat
advisories | CVE-2004-0396
SHA-256 | 1ef0f00bc5dd2efbcfedccbeaf427ca4d38d3c2fcf5a2710c02762f6489148f1
HexView Security Advisory 0811-20-04.1
Posted Aug 12, 2004
Authored by HexView, Thomas Ryan, Paul Craig

BlackIce Server Protect versions 3.6cno and below from Internet Security Systems installs a firewall ruleset that can be removed or modified by any trusted or local unprivileged user.

tags | advisory, local
SHA-256 | f4772cb504ab957ef7193a8d03b9130f45c9592b768c32a0241b609c051209a1
TSA-051.txt
Posted Aug 12, 2004
Authored by Samy Kamkar, Lance James, Dachb0den Labs | Site securescience.net

Secure Science Corporation Advisory TSA-051 - T-mobile Wireless and Verizon Northwest are vulnerable to caller-ID authentication spoofing, enabling arbitrary compromise of customer voicemail/message center.

tags | advisory, arbitrary, spoof
SHA-256 | 225638f73c5b8d06d7de9f238c2bb0e7a75dbe00089b54e1c244ac3621208021
KDE Security Advisory 2004-08-11.3
Posted Aug 12, 2004
Authored by KDE Desktop | Site kde.org

KDE Security Advisory - The Konqueror webbrowser allows websites to load webpages into a frame of any other frame-based webpage that the user may have open. A malicious website could abuse Konqueror to insert its own frames into the page of an otherwise trusted website. As a result the user may unknowingly send confidential information intended for the trusted website to the malicious website.

tags | advisory
advisories | CVE-2004-0721
SHA-256 | b7ff3009fd3623b629ad1c23d4c939e8d8d86da8e264bc838bb07aa33d69cf78
KDE Security Advisory 2004-08-11.2
Posted Aug 12, 2004
Authored by KDE Desktop | Site kde.org

KDE Security Advisory - The Debian project was alerted that KDE's DCOPServer creates temporary files in an insecure manner. Since the temporary files are used for authentication related purposes this can potentially allow a local attacker to compromise the account of any user which runs a KDE application. Affected are version KDE 3.2.x up to KDE 3.2.3 inclusive.

tags | advisory, local
systems | linux, debian
advisories | CVE-2004-0690
SHA-256 | 650cf7c1856dd61b02738370add6ac1637635e590a07b095095cc7e81d599a31
KDE Security Advisory 2004-08-11.1
Posted Aug 12, 2004
Authored by KDE Desktop | Site kde.org

KDE Security Advisory - The SUSE security team was alerted that in some cases the integrity of symlinks used by KDE are not ensured and that these symlinks can be pointing to stale locations. This can be abused by a local attacker to create or truncate arbitrary files or to prevent KDE applications from functioning correctly (Denial of Service). All versions of KDE up to KDE 3.2.3 inclusive.

tags | advisory, denial of service, arbitrary, local
systems | linux, suse
advisories | CVE-2004-0689
SHA-256 | ca4d4d4bce4848177851839010191e887247b3048ad18fc61311b63b0761a215
aircrack-1.1.tgz
Posted Aug 12, 2004
Authored by Christophe Devine

Aircrack is an 802.11 WEP cracking program that can recover a 40-bit or 104-bit WEP key once enough encrypted packets have been gathered. It implements the standard FMS attack along with some optimizations, thus making the attack much faster compared to other WEP cracking tools.

Changes: Multi-processor support, bug fixed BSSID check, and added a better fudging algorithm.
tags | tool, wireless
SHA-256 | 3e76a6dbae2063a324d6af67e978bdeb03d3290895241944b6db6002a268b4f1
Secunia Security Advisory 12270
Posted Aug 12, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ziv Kamir has reported a vulnerability in Shuttle FTP Suite 3.x, which can be exploited by malicious people to read or place files in arbitrary locations on a vulnerable system.

tags | advisory, arbitrary
SHA-256 | 0dc99ae4e7abaf18c024f687fa448a6d9c7bf66de43c89ec04c7b09560ecf5d4
clearswift.txt
Posted Aug 12, 2004
Authored by Pierre Kroma

Clearswift Minesweeper versions 5.0.4 and below suffer from a directory traversal vulnerability.

tags | exploit
SHA-256 | a94ab822814443c73f9eed979ef7540a7bacc2ead451e62d616ba2683b8a3e6d
ptl-2004-03.txt
Posted Aug 12, 2004
Authored by Matt Moore, Mark Rowe | Site pentest.co.uk

An unauthenticated remote attacker can submit various malformed service requests via Bluetooth, triggering a buffer overflow and executing arbitrary code on vulnerable devices using WIDCOMM Bluetooth Connectivity Software. All releases prior to 3.0 are affected.

tags | advisory, remote, overflow, arbitrary
advisories | CVE-2004-0775
SHA-256 | 5ec2b26e117a8391be03708d270e39f990dae23341935158de2640217287f268
msowa55.txt
Posted Aug 12, 2004
Authored by Amit Klein | Site sanctuminc.com

Microsoft Outlook Web Access (OWA) for Exchange 5.5 is vulnerable to an HTTP Response Splitting attack.

tags | advisory, web
SHA-256 | 40c728ecca4485d726b9dc1ed87d1cda4fe98dbe5ad4a766a323e40abecdbb28
pngslap.c
Posted Aug 12, 2004
Authored by infamous42md

Exploit that makes use of the flaw in libpng versions 1.2.5 and below.

tags | exploit
SHA-256 | d92551c5e38a7d7aa2a60a171034e18c3846a2df2108d858e9a8bde37948e2c4
Secunia Security Advisory 12269
Posted Aug 12, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple unspecified vulnerabilities have been reported in IceWarp 1.x through 5.x Web Mail, which can potentially be exploited by malicious people to conduct cross-site scripting and SQL injection attacks, access sensitive information, and manipulate the file system.

tags | advisory, web, vulnerability, xss, sql injection
SHA-256 | 86c6387d579030f9a351128ed48bb42d89598447d40d17ff06be88c479550ad5
snort-2.2.0.tar.gz
Posted Aug 12, 2004
Authored by Martin Roesch | Site snort.org

Snort is an open source network intrusion detection system, capable of performing real-time traffic analysis and packet logging on IP networks. It can perform protocol analysis, content searching/matching and can be used to detect a variety of attacks and probes, such as buffer overflows, stealth port scans, CGI attacks, SMB probes, OS fingerprinting attempts, and much more. Includes real time alerting, incorporating alerting mechanisms for syslog, a user specified file, a UNIX socket, or WinPopup messages via smbclient.

Changes: Bug fixes.
tags | tool, overflow, cgi, sniffer, protocol
systems | unix
SHA-256 | ae41768b573a93be6ce056d3b984d9ce0a825eefcd6ec16ffbf5342e77677140
rkhunter-1.1.5.tar.gz
Posted Aug 12, 2004
Authored by Michael Boelen | Site rootkit.nl

Rootkit Hunter scans files and systems for known and unknown rootkits, backdoors, and sniffers. The package contains one shell script, a few text-based databases, and optional Perl modules. It should run on almost every Unix variety except Solaris and NetBSD.

Changes: Discovers the Ni0 rootkit, and has some new tests. Fixes the xinetd.conf false positive and other minor bugs, improved version checker, and updated the databases.
tags | tool, shell, perl, integrity, rootkit
systems | netbsd, unix, solaris
SHA-256 | eedb15c911b12bfe5875017c67fd6f2ff7e514833ee6f9eda236fe9e015cd061
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close